EP1610223B1 - System for downloading contents data, method and mobile communication terminal used for the same - Google Patents

System for downloading contents data, method and mobile communication terminal used for the same Download PDF

Info

Publication number
EP1610223B1
EP1610223B1 EP05105452A EP05105452A EP1610223B1 EP 1610223 B1 EP1610223 B1 EP 1610223B1 EP 05105452 A EP05105452 A EP 05105452A EP 05105452 A EP05105452 A EP 05105452A EP 1610223 B1 EP1610223 B1 EP 1610223B1
Authority
EP
European Patent Office
Prior art keywords
mobile communication
communication terminal
contents data
contents
cipher key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
EP05105452A
Other languages
German (de)
French (fr)
Other versions
EP1610223A3 (en
EP1610223A2 (en
Inventor
Hikaru Yamamoto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Priority to EP05110883A priority Critical patent/EP1635265B1/en
Publication of EP1610223A2 publication Critical patent/EP1610223A2/en
Publication of EP1610223A3 publication Critical patent/EP1610223A3/en
Application granted granted Critical
Publication of EP1610223B1 publication Critical patent/EP1610223B1/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00137Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to contents recorded on or reproduced from a record carrier to authorised users
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00413Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is input by a user
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00282Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in the content area, e.g. program area, data area or user area
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to a contents data utilization system and method, and a mobile communication terminal used for the same, and more particularly to a contents data utilization system in which the contents data is downloaded from a contents server to the mobile communication terminal via a radio network and to be utilized.
  • the encoded contents data and the cipher key are received, and associatively stored in memory. Thereafter, at the mobile communication terminal, to utilize the contents, the contents data is decoded using the cipher key.
  • a digital work protection system for recording and playing back digital work which comprises a portable recording medium device including a storage area and being attached to a record/playback device and the record/playback device.
  • the record /playback device encrypts content based on a device unique information that is unique to the record/playback device to generate the encrypted information, and records the generated encrypted information onto the recording medium device.
  • the record/playback device decrypts the encrypted information based on the device unique information stored in the record/playback device.
  • a mobile communication terminal to which an external storage medium storing subscriber information can be arbitrarily attached and which can carry out communication as a terminal of a subscriber corresponding to the subscriber information stored in the attached external memory medium.
  • the mobile communication terminal comprises an encryption section encrypting arbitrary information based on specific information stored in an external storage medium.
  • a storage control section causes the encryption section to encrypt the information and the storage section to store the encrypted information.
  • the contents encoded by the cipher key based on the subscriber number and the cipher key are associated and stored in an internal memory or an external storage.
  • the external memory may be employed to share the contents.
  • the contents data may be decoded and reproduced due to insufficient secrecy, going against the copyright protection, because this external memory associatively stores the cipher key and the contents data encrypted by the cipher key.
  • the cipher key is downloaded from the contents server to the mobile communication terminal, there is a drawback that the communication time and communication fee are correspondingly increased to impose a more burden on the user. Also, when the same user wants to share the contents between a plurality of mobile communication terminals, there is a drawback that the contents can not be shared, because the subscriber number is different for every terminal.
  • the present invention provides a contents data utilization system for downloading contents data via a communication network to store the contents data into an external memory of a mobile communication terminal as defined in claim 1.
  • the invention provides a contents data utilization method of downloading contents data via a communication network to store the contents data into an external memory of a mobile communication terminal as defined in claim 2.
  • the invention provides a mobile communication terminal which downloads contents data via a communication network to store the contents data into an external memory thereof as defined in claim 3.
  • the invention provides a program as defined in claim 4.
  • FIG. 1 is a block diagram showing a system configuration of the invention.
  • a mobile communication terminal 1 receives the contents data from a contents server 2 via a base station 3.
  • the mobile communication terminal 1 encodes the received contents data and stores the encoded data in an external memory 4, in which a cipher key may be created based on an IMSI (International Mobile Subscriber Identity) that is a subscriber identification number read from a removable SIM (Subscriber Identity Module) card 5 inserted into the mobile communication terminal 1. Accordingly, this cipher key is intrinsic to the IMSI.
  • IMSI International Mobile Subscriber Identity
  • SIM Subscriber Identity Module
  • the contents data stored in the external memory 4 is decoded in the mobile communication terminal 1. That is, the decoding is made by regenerating the cipher key, which is generated in encoding, by utilizing the subscriber identification number (IMSI) read from the SIM card 5 inserted into the mobile communication terminal 1.
  • IMSI subscriber identification number
  • the reproduction of the contents data at the mobile communication terminal 1 is allowed only when the cipher key in encoding is matched with the cipher key generated for decoding.
  • FIG. 2 is a functional block diagram of the mobile communication terminal 1 of FIG. 1 .
  • a TRX (transmitting and receiving) unit 11 receives the contents data from the server 1 via the base station 3 (see FIG. 1 ). The received contents data is supplied to a contents data processing unit 13.
  • an SIM data processing unit 14 reads the subscriber identification number (IMSI) from the SIM card 5 inserted into an SIM card interface 16.
  • the SIM data processing unit 14 converts the read subscriber identification number into a cipher key for encoding the contents data, and transmits it to the contents data processing unit 13.
  • This cipher key is an intrinsic value to the subscriber identification number (IMSI).
  • the contents data processing unit 13 encodes the contents data for the mobile communication terminal 1, using the received contents data and the cipher key, transfers the encoded data to the external memory 4 inserted into an external memory interface 17, and stores it therein.
  • the contents data once stored in an internal memory 12 may be also stored in the external memory 4. In this case, after completion of transferring the contents data to the external memory 4, it is assumed that the contents data stored in the internal memory 12 is immediately deleted.
  • the contents data stored in the external memory 4 is transferred to the contents data processing unit 13.
  • the SIM data processing unit 14 reads the subscriber identification number (IMSI) from the SIM card 5 inserted into the SIM card interface 16.
  • the SIM data processing unit 14 regenerates the cipher key in encoding the contents data from the read subscriber identification number and transmits it to the contents data processing unit 13.
  • the contents data processing unit 13 decodes the contents data for the mobile communication terminal 1, using the received contents data and the cipher key, and transfers it to a contents reproduction processing unit 15.
  • the contents reproduction processing unit 15 reproduces the contents data by driving a contents reproduction device 18 such as an LCD and/or a speaker.
  • FIG. 3 is a flowchart showing an operation of downloading the data according to one embodiment of the invention. If the mobile communication terminal starts to download the contents data (step S1), the user is prompted to select a storing destination of downloaded data. If the storing destination is designated as the internal memory by a key operation of the user ("No" at step S2), the data is not encoded but stored in the internal memory (step S3).
  • step S2 if the storing destination is designated as the external memory, the subscriber identification number (IMSI) is read from the SIM card 5, the cipher key is generated, and the contents data is encoded using this cipher key (step S4). Then, the encoded data is stored in the external memory 4 (step S5). Thus, download of the contents is completed (step S6).
  • IMSI subscriber identification number
  • FIG. 4 is a flowchart showing an operation of reproducing the data according to the embodiment of the invention.
  • a cipher key is generated by reading the subscriber identification number (IMSI) from the SIM card 5 (step S12), and the data is decoded using the cipher key.
  • IMSI subscriber identification number
  • step S13 the contents data is decoded using the cipher key
  • step S16 the reproduction is started
  • FIG. 5 is a flowchart showing an operation of reproducing the data according to another embodiment of the invention. If the user instructs the mobile communication terminal 1 to reproduce the contents data stored in the external memory 4 (step S21), a cipher key is generated by reading the subscriber identification number (IMSI) from the SIM card 5 (step S22). If the cipher key is incorrect ("No" at step S23), the contents data is not reproduced (step S24). If the cipher key is correct at step S23, an attaching history indicating whether or not the mobile communication terminal 1 attaches (connects) to the base station 3 for a predetermined (preset) period, is checked (step S25).
  • IMSI subscriber identification number
  • this attaching history is stored via the TRX11 in the internal memory 12. If there is no record in which the mobile communication terminal 1 is attached to the base station 3 for the predetermined period, the contents data is not reproduced (step S24). At step S25, if there is any attaching record for the predetermined period, the contents data is decoded using the generated cipher key (step S26), and reproduction of the contents is started (step S27). At this time, a determination whether or not there is attaching record is performed in the contents data processing unit 13.
  • the attaching history to the base station 3 for the predetermined period is checked, and a determination whether or not the contents are reproduced is made according to the checked result, whereby the users for utilizing the contents are only limited to those of the mobile communication terminal 1. Since a determination whether or not the contents are utilized is made only based on the subscriber identification number (IMSI) and the attaching history, the base station or server is subject to no excess load.
  • IMSI subscriber identification number
  • the external memory and the SIM card are passed to another mobile communication terminal, it is required that the battery is dismounted when replacing the SIM card, and the power is turned on again. Since the mobile communication terminal is necessarily attached to the base station when turning on the power, the attaching history is created instantly, and stored in the internal memory, as far as the mobile communication terminal is within a communication area of the base station. Therefore, the contents can be shared with other mobile communication terminals.
  • the cipher key may be generated using the fingerprint intrinsic to the user, instead of the cipher key based on the IMSI in the previous embodiment. That is, the information of the fingerprint is converted into digital data, and in accordance with a predetermined cipher key generation algorithm, the cipher key is generated based on this digital data.
  • the SIM card interface 16 of FIG. 2 is a fingerprint reading unit
  • the SIM data processing unit 14 of FIG. 2 is a cipher key generation unit with the cipher key generation algorithm.
  • the personal use of the contents data is limited, as far as the same user and the same cipher key generation algorithm are involved, whereby the contents can be shared between a plurality of mobile communication terminals while the copyright is protected. It is apparent that not only the fingerprint but also the biological (living organism) information capable of identifying the person can be employed. Also, it is apparent that in each of the above embodiments the operation procedure may be stored in advance as a program in the ROM, and read and executed by the CPU (computer).
  • the contents data is encoded using the subscriber identification number (IMSI)
  • IMSI subscriber identification number
  • the contents data is stored in the external memory, large amounts of data can be stored by exchanging the external memory, giving rise to the effect that the contents can be easily backed up against failure, loss or theft.
  • An embodiment of the present invention may be summarized as providing a contents data utilization system in which the contents data is shared between a plurality of mobile communication terminals while the copyright is protected.
  • an SIM data processing unit When the contents data downloaded via a communication network is stored into an external memory of a mobile communication terminal, an SIM data processing unit generates a cipher key, using an IMSI that is an identifier stored in an SIM card inserted into the terminal 1.
  • a contents data processing unit encodes the downloaded contents data, and stores it into an external memory.
  • the SIM data processing unit When the contents data is reproduced, the SIM data processing unit generates a cipher key, using the identifier stored in the SIM card, and decodes and reproduces the contents data stored in the external memory.
  • the contents data can be shared between a plurality of mobile communication terminals owned by the user having the SIM card.

Description

    BACKGROUND OF THE INVENTION Field of the Invention
  • The present invention relates to a contents data utilization system and method, and a mobile communication terminal used for the same, and more particularly to a contents data utilization system in which the contents data is downloaded from a contents server to the mobile communication terminal via a radio network and to be utilized.
  • Description of the Prior Art
  • As an example of such contents data utilization system, a technique is disclosed in Japanese Patent Application Laid-Open No. 2003-110541 (patent document 1). This technique will be described below. When a contents acquisition request including a subscriber number are transmitted from a mobile communication terminal to a contents server (hereinafter simply referred to as a server), the server generates a cipher key of contents based on the received subscriber number, and encodes the contents data with this key. And the encoded contents data is downloaded to the mobile communication terminal, together with the cipher key.
  • At the mobile communication terminal, the encoded contents data and the cipher key are received, and associatively stored in memory. Thereafter, at the mobile communication terminal, to utilize the contents, the contents data is decoded using the cipher key.
  • In US-A-2003/0007640 , a digital work protection system for recording and playing back digital work is disclosed which comprises a portable recording medium device including a storage area and being attached to a record/playback device and the record/playback device. The record /playback device encrypts content based on a device unique information that is unique to the record/playback device to generate the encrypted information, and records the generated encrypted information onto the recording medium device. In order to play back the content, the record/playback device decrypts the encrypted information based on the device unique information stored in the record/playback device. There is an effect that the encrypted information stored in the recording medium device is neither decrypted nor played back by any other device than the record/playback device having the unique information stored therein.
  • In EP-A-1 320 272 , a mobile communication terminal is disclosed to which an external storage medium storing subscriber information can be arbitrarily attached and which can carry out communication as a terminal of a subscriber corresponding to the subscriber information stored in the attached external memory medium. The mobile communication terminal comprises an encryption section encrypting arbitrary information based on specific information stored in an external storage medium. When information is to be stored in the storage section other than the external storage medium, a storage control section causes the encryption section to encrypt the information and the storage section to store the encrypted information.
  • BRIEF SUMMARY OF THE INVENTION
  • With the above technique as disclosed in patent document 1, at the mobile communication terminal, the contents encoded by the cipher key based on the subscriber number and the cipher key are associated and stored in an internal memory or an external storage.
  • Accordingly, when the contents owned by the person himself who purchased the fee-charging contents data are desired to be shared between a plurality of mobile communication terminals, the external memory may be employed to share the contents. However, when the external memory storing the fee-charging contents data is lost, the contents data may be decoded and reproduced due to insufficient secrecy, going against the copyright protection, because this external memory associatively stores the cipher key and the contents data encrypted by the cipher key.
  • Also, since besides the encoded contents data, the cipher key is downloaded from the contents server to the mobile communication terminal, there is a drawback that the communication time and communication fee are correspondingly increased to impose a more burden on the user. Also, when the same user wants to share the contents between a plurality of mobile communication terminals, there is a drawback that the contents can not be shared, because the subscriber number is different for every terminal.
  • It is an object of the present invention to provide a contents data utilization system and method, and a mobile communication terminal, in which the contents data is shared between a plurality of mobile communication terminals while the copyright is protected.
  • The present invention provides a contents data utilization system for downloading contents data via a communication network to store the contents data into an external memory of a mobile communication terminal as defined in claim 1.
  • Also, the invention provides a contents data utilization method of downloading contents data via a communication network to store the contents data into an external memory of a mobile communication terminal as defined in claim 2.
  • Also, the invention provides a mobile communication terminal which downloads contents data via a communication network to store the contents data into an external memory thereof as defined in claim 3.
  • Also, the invention provides a program as defined in claim 4.
  • BRIEF DESCRIPTION OF THE DRAWINGS
    • FIG. 1 is a system concept diagram of the present invention;
    • FIG. 2 is a functional block diagram of a mobile communication terminal according to an embodiment of the invention;
    • FIG. 3 is a flowchart showing an operation of storing the contents according to the embodiment of the invention;
    • FIG. 4 is a flowchart showing an operation of reproducing the contents according to the embodiment of the invention; and
    • FIG. 5 is a flowchart showing another operation of reproducing the contents according to the embodiment of the invention.
    DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The preferred embodiments of the present invention will be described below with reference to the drawings. FIG. 1 is a block diagram showing a system configuration of the invention. In FIG. 1, a mobile communication terminal 1 receives the contents data from a contents server 2 via a base station 3. At this time, the mobile communication terminal 1 encodes the received contents data and stores the encoded data in an external memory 4, in which a cipher key may be created based on an IMSI (International Mobile Subscriber Identity) that is a subscriber identification number read from a removable SIM (Subscriber Identity Module) card 5 inserted into the mobile communication terminal 1. Accordingly, this cipher key is intrinsic to the IMSI.
  • The contents data stored in the external memory 4 is decoded in the mobile communication terminal 1. That is, the decoding is made by regenerating the cipher key, which is generated in encoding, by utilizing the subscriber identification number (IMSI) read from the SIM card 5 inserted into the mobile communication terminal 1. The reproduction of the contents data at the mobile communication terminal 1 is allowed only when the cipher key in encoding is matched with the cipher key generated for decoding.
  • FIG. 2 is a functional block diagram of the mobile communication terminal 1 of FIG. 1. In FIG. 2, a TRX (transmitting and receiving) unit 11 receives the contents data from the server 1 via the base station 3 (see FIG. 1). The received contents data is supplied to a contents data processing unit 13. At this time, an SIM data processing unit 14 reads the subscriber identification number (IMSI) from the SIM card 5 inserted into an SIM card interface 16. The SIM data processing unit 14 converts the read subscriber identification number into a cipher key for encoding the contents data, and transmits it to the contents data processing unit 13. This cipher key is an intrinsic value to the subscriber identification number (IMSI).
  • The contents data processing unit 13 encodes the contents data for the mobile communication terminal 1, using the received contents data and the cipher key, transfers the encoded data to the external memory 4 inserted into an external memory interface 17, and stores it therein. Of course, the contents data once stored in an internal memory 12 may be also stored in the external memory 4. In this case, after completion of transferring the contents data to the external memory 4, it is assumed that the contents data stored in the internal memory 12 is immediately deleted.
  • Upon utilization of the contents data, the contents data stored in the external memory 4 is transferred to the contents data processing unit 13. At this time, the SIM data processing unit 14 reads the subscriber identification number (IMSI) from the SIM card 5 inserted into the SIM card interface 16. The SIM data processing unit 14 regenerates the cipher key in encoding the contents data from the read subscriber identification number and transmits it to the contents data processing unit 13. The contents data processing unit 13 decodes the contents data for the mobile communication terminal 1, using the received contents data and the cipher key, and transfers it to a contents reproduction processing unit 15. The contents reproduction processing unit 15 reproduces the contents data by driving a contents reproduction device 18 such as an LCD and/or a speaker.
  • FIG. 3 is a flowchart showing an operation of downloading the data according to one embodiment of the invention. If the mobile communication terminal starts to download the contents data (step S1), the user is prompted to select a storing destination of downloaded data. If the storing destination is designated as the internal memory by a key operation of the user ("No" at step S2), the data is not encoded but stored in the internal memory (step S3).
  • At step S2, if the storing destination is designated as the external memory, the subscriber identification number (IMSI) is read from the SIM card 5, the cipher key is generated, and the contents data is encoded using this cipher key (step S4). Then, the encoded data is stored in the external memory 4 (step S5). Thus, download of the contents is completed (step S6).
  • FIG. 4 is a flowchart showing an operation of reproducing the data according to the embodiment of the invention. If the user instructs the mobile communication terminal 1 to reproduce the contents data stored in the external memory 4 (step S11), a cipher key is generated by reading the subscriber identification number (IMSI) from the SIM card 5 (step S12), and the data is decoded using the cipher key. At this time, if the cipher key is judged to be incorrect ("No" at step S13), data is not reproduced (step S14). If the cipher key is correct at step S13, the contents data is decoded using the cipher key (step S15), and the reproduction is started (step S16).
  • FIG. 5 is a flowchart showing an operation of reproducing the data according to another embodiment of the invention. If the user instructs the mobile communication terminal 1 to reproduce the contents data stored in the external memory 4 (step S21), a cipher key is generated by reading the subscriber identification number (IMSI) from the SIM card 5 (step S22). If the cipher key is incorrect ("No" at step S23), the contents data is not reproduced (step S24). If the cipher key is correct at step S23, an attaching history indicating whether or not the mobile communication terminal 1 attaches (connects) to the base station 3 for a predetermined (preset) period, is checked (step S25).
  • It is supposed that this attaching history is stored via the TRX11 in the internal memory 12. If there is no record in which the mobile communication terminal 1 is attached to the base station 3 for the predetermined period, the contents data is not reproduced (step S24). At step S25, if there is any attaching record for the predetermined period, the contents data is decoded using the generated cipher key (step S26), and reproduction of the contents is started (step S27). At this time, a determination whether or not there is attaching record is performed in the contents data processing unit 13.
  • In this way, the attaching history to the base station 3 for the predetermined period is checked, and a determination whether or not the contents are reproduced is made according to the checked result, whereby the users for utilizing the contents are only limited to those of the mobile communication terminal 1. Since a determination whether or not the contents are utilized is made only based on the subscriber identification number (IMSI) and the attaching history, the base station or server is subject to no excess load.
  • In this embodiment, in the case where the external memory and the SIM card are passed to another mobile communication terminal, it is required that the battery is dismounted when replacing the SIM card, and the power is turned on again. Since the mobile communication terminal is necessarily attached to the base station when turning on the power, the attaching history is created instantly, and stored in the internal memory, as far as the mobile communication terminal is within a communication area of the base station. Therefore, the contents can be shared with other mobile communication terminals.
  • In a further embodiment not claimed by the present invention, the cipher key may be generated using the fingerprint intrinsic to the user, instead of the cipher key based on the IMSI in the previous embodiment. That is, the information of the fingerprint is converted into digital data, and in accordance with a predetermined cipher key generation algorithm, the cipher key is generated based on this digital data. In this further embodiment, the SIM card interface 16 of FIG. 2 is a fingerprint reading unit, and the SIM data processing unit 14 of FIG. 2 is a cipher key generation unit with the cipher key generation algorithm.
  • In this way, the personal use of the contents data is limited, as far as the same user and the same cipher key generation algorithm are involved, whereby the contents can be shared between a plurality of mobile communication terminals while the copyright is protected. It is apparent that not only the fingerprint but also the biological (living organism) information capable of identifying the person can be employed. Also, it is apparent that in each of the above embodiments the operation procedure may be stored in advance as a program in the ROM, and read and executed by the CPU (computer).
  • According to the invention, since the contents data is encoded using the subscriber identification number (IMSI), the contents can be shared between a plurality of mobile communication terminals while the copyright is protected, giving rise to the effect that there is less possibility that the contents are employed without permission by others when stolen or lost.
  • Also, according to the invention, since the contents data is stored in the external memory, large amounts of data can be stored by exchanging the external memory, giving rise to the effect that the contents can be easily backed up against failure, loss or theft.
  • An embodiment of the present invention may be summarized as providing a contents data utilization system in which the contents data is shared between a plurality of mobile communication terminals while the copyright is protected. When the contents data downloaded via a communication network is stored into an external memory of a mobile communication terminal, an SIM data processing unit generates a cipher key, using an IMSI that is an identifier stored in an SIM card inserted into the terminal 1. Using the cipher key, a contents data processing unit encodes the downloaded contents data, and stores it into an external memory. When the contents data is reproduced, the SIM data processing unit generates a cipher key, using the identifier stored in the SIM card, and decodes and reproduces the contents data stored in the external memory. Thereby, the contents data can be shared between a plurality of mobile communication terminals owned by the user having the SIM card.

Claims (4)

  1. A contents data utilization system for downloading contents data via a communication network to store the contents data into an external memory (4) of a mobile communication terminal (1), comprising:
    a card (5), which is removably inserted into said mobile communication terminal (1), for storing an identifier intrinsic to the user of said mobile communication terminal (1);
    at said mobile communication terminal (1),
    means for generating a cipher key using the identifier stored in said card (5) in response to a download command;
    means for encoding said contents data with said cipher key and storing the encoded data into said external memory (4),
    means for generating a cipher key using the identifier stored in said card (5) in response to a contents reproduction command;
    characterized in that
    said mobile communication terminal (1) further comprises:
    means for storing an attaching history indicating whether or not the mobile communication terminal (1) connects to said communication network; and
    means for decoding and reproducing said contents data stored in said external memory (4) using said ciphar key in accordance with said attaching history in response to said contents reproduction command.
  2. A contents data utilization method of downloading contents data via a communication network to store the contents data into an external memory (4) of a mobile communication terminal (1), comprising:
    at said mobile communication terminal (1),
    a step of generating a cipher key using an identifier intrinsic to the user of said mobile communication terminal (1) stored in a removable card (5) in response to a download command;
    a step of encoding said contents data with said cipher key and storing the encoded data into said external memory (4),
    a step of generating a cipher key using the identifier stored in said card (5) in response to a contents reproduction command;
    characterized by
    further comprising, at said mobile communication terminal (1), a step of storing an attaching history indicating whether or not the mobile communication terminal (1) connects to said communication network, and a step of decoding and reproducing said contents data stored in said external memory (4) using said cipher key in accordance with said attaching history in response to said contents reproduction command.
  3. A mobile communication terminal (1) for downloading contents data via a communication network to store the contents data into an external memory (4) thereof, comprising:
    means for generating a cipher key using an identifier intrinsic to the user of said mobile communication terminal (1) stored in a removable card (5) in response to a download command;
    means for encoding said contents data with said cipher key and storing the encoded data into said external memory (4);
    means for generating a cipher key using the identifier stored in said card (5) in response to a contents reproduction command;
    characterized by
    further comprising means for storing an attaching history indicating whether or not the mobile communication terminal (1) connects to said communication network, and
    means for decoding and reproducing said contents data stored in said external memory (4) using said cipher key in accordance with said attaching history in response to said contents reproduction command.
  4. A program having code means for causing a computer when executing said program to carry out the steps of the method according to claim 2.
EP05105452A 2004-06-23 2005-06-21 System for downloading contents data, method and mobile communication terminal used for the same Expired - Fee Related EP1610223B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05110883A EP1635265B1 (en) 2004-06-23 2005-06-21 System for downloading, encrypting based on user biometric data and storing contents data, method and mobile communications terminal used for the same

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2004184370 2004-06-23
JP2004184370A JP4622334B2 (en) 2004-06-23 2004-06-23 Content data utilization system and method, mobile communication terminal and program

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP05110883A Division EP1635265B1 (en) 2004-06-23 2005-06-21 System for downloading, encrypting based on user biometric data and storing contents data, method and mobile communications terminal used for the same

Publications (3)

Publication Number Publication Date
EP1610223A2 EP1610223A2 (en) 2005-12-28
EP1610223A3 EP1610223A3 (en) 2006-02-22
EP1610223B1 true EP1610223B1 (en) 2008-02-20

Family

ID=34940206

Family Applications (2)

Application Number Title Priority Date Filing Date
EP05110883A Expired - Fee Related EP1635265B1 (en) 2004-06-23 2005-06-21 System for downloading, encrypting based on user biometric data and storing contents data, method and mobile communications terminal used for the same
EP05105452A Expired - Fee Related EP1610223B1 (en) 2004-06-23 2005-06-21 System for downloading contents data, method and mobile communication terminal used for the same

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP05110883A Expired - Fee Related EP1635265B1 (en) 2004-06-23 2005-06-21 System for downloading, encrypting based on user biometric data and storing contents data, method and mobile communications terminal used for the same

Country Status (5)

Country Link
US (2) US20050287987A1 (en)
EP (2) EP1635265B1 (en)
JP (1) JP4622334B2 (en)
CN (1) CN1713564B (en)
DE (2) DE602005009298D1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6816058B2 (en) * 2001-04-26 2004-11-09 Mcgregor Christopher M Bio-metric smart card, bio-metric smart card reader and method of use
EP1720116A4 (en) * 2004-02-23 2014-01-08 Nec Corp Device, method, and program for writing data for mobile terminal memory
JP4517891B2 (en) * 2005-02-28 2010-08-04 日本電気株式会社 Serial / parallel conversion circuit and parallel / serial conversion circuit
JP4361522B2 (en) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ External memory management device and external memory management method
JP2007150780A (en) * 2005-11-29 2007-06-14 Cb:Kk Enciphering method, apparatus and program
US20070288752A1 (en) * 2006-06-08 2007-12-13 Weng Chong Chan Secure removable memory element for mobile electronic device
US20080115211A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Methods for binding content to a separate memory device
JP2010509696A (en) * 2006-11-14 2010-03-25 サンディスク コーポレイション Method and apparatus for coupling content to another memory device
US8327454B2 (en) 2006-11-14 2012-12-04 Sandisk Technologies Inc. Method for allowing multiple users to access preview content
US8079071B2 (en) 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
US8763110B2 (en) 2006-11-14 2014-06-24 Sandisk Technologies Inc. Apparatuses for binding content to a separate memory device
US8146153B2 (en) 2007-12-31 2012-03-27 Sandisk Technologies Inc. Method and system for creating and accessing a secure storage area in a non-volatile memory card
JP5112924B2 (en) * 2008-03-27 2013-01-09 株式会社Kddiテクノロジー Application moving system, application moving method, program, and portable terminal
JP5077161B2 (en) * 2008-09-11 2012-11-21 富士通株式会社 Mobile phone terminal
GB2465769A (en) * 2008-11-27 2010-06-02 Symbian Software Ltd Method and apparatus relating to licenses necessary for the operation of a software application on a mobile terminal
US8484720B2 (en) * 2009-05-22 2013-07-09 Sandisk Il Ltd. Service binding method and system
CN102026174B (en) * 2009-09-17 2014-03-12 中兴通讯股份有限公司 Method and device for maintaining secrecy of user identification in paging procedure
EP2689367B1 (en) * 2011-03-21 2019-06-19 Sony Ericsson Mobile Communications AB Data protection using distributed security key
CN102938032B (en) * 2012-10-17 2017-09-22 中兴通讯股份有限公司 It is a kind of to the method for application program Encrypt and Decrypt, system and terminal on communicating terminal
CN104955029A (en) * 2014-03-24 2015-09-30 中兴通讯股份有限公司 Address book protection method, address book protection device and communication system
WO2016190910A2 (en) * 2015-01-28 2016-12-01 Hewlett Packard Enterprise Development Lp Block cipher
US10956905B2 (en) * 2017-10-05 2021-03-23 The Toronto-Dominion Bank System and method of session key generation and exchange
EP3487196B1 (en) * 2017-11-16 2023-08-02 Nokia Technologies Oy Privacy managing entity selection in communication system

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4349035A (en) * 1978-03-14 1982-09-14 Johnson & Johnson Blood collection assembly with unidirectional flow valve
US5776125A (en) * 1991-07-30 1998-07-07 Baxter International Inc. Needleless vial access device
US5680460A (en) * 1994-09-07 1997-10-21 Mytec Technologies, Inc. Biometric controlled key generation
FI106604B (en) * 1997-04-16 2001-02-28 Nokia Networks Oy A method for protecting subscriber identity
US6580906B2 (en) * 1997-12-10 2003-06-17 Intel Corporation Authentication and security in wireless communication system
AU2515800A (en) * 1999-01-26 2000-08-07 Infolio, Inc. Universal mobile id system and method for digital rights management
JP2001014221A (en) * 1999-04-27 2001-01-19 Victor Co Of Japan Ltd Method and device for recording content information
TW539982B (en) * 1999-10-25 2003-07-01 Sony Corp Content providing system, content distribution method, and memory medium
AU1556301A (en) * 1999-12-03 2001-06-12 Fujitsu Limited Data distribution system and recorder for use therein
EP1237326A4 (en) * 1999-12-06 2007-09-05 Sanyo Electric Co Data distribution system and recorder for use therein
JP2001168855A (en) * 1999-12-13 2001-06-22 Sony Corp Encryption key generator, encryption/decoding device and encryption key generating method, encryption/ decoding method, and program service medium
US6139534A (en) * 2000-01-24 2000-10-31 Bracco Diagnostics, Inc. Vial access adapter
JP2001216357A (en) * 2000-02-01 2001-08-10 Toshiba Corp Software license managing method, electronic equipment, and recording medium
US7249105B1 (en) * 2000-03-14 2007-07-24 Microsoft Corporation BORE-resistant digital goods configuration and distribution methods and arrangements
JP3456528B2 (en) * 2000-05-10 2003-10-14 日本電気株式会社 Mobile phone and data concealment method
JP3416621B2 (en) * 2000-06-23 2003-06-16 ソフト流通株式会社 Mobile phone
US20020083160A1 (en) * 2000-12-21 2002-06-27 Don Middleton Method and apparatus for managing applications and data in a mobile device
JP3763349B2 (en) * 2001-04-03 2006-04-05 日本電気株式会社 Mobile phone using subscriber card
JP2002353952A (en) * 2001-05-24 2002-12-06 Sanyo Electric Co Ltd Data terminal equipment
TWI308306B (en) * 2001-07-09 2009-04-01 Matsushita Electric Ind Co Ltd Digital work protection system, record/playback device, recording medium device, and model change device
JP2003135563A (en) * 2001-11-02 2003-05-13 Nipro Corp Small bag-shaped medicine container
JP2003188981A (en) * 2001-12-17 2003-07-04 Toshiba Corp Mobile communication terminal
JP3818505B2 (en) * 2002-04-15 2006-09-06 ソニー株式会社 Information processing apparatus and method, and program
JPWO2004003806A1 (en) * 2002-06-28 2005-10-27 富士通株式会社 Content providing method, content providing system, content providing apparatus, and content reproducing apparatus
JP4553565B2 (en) * 2002-08-26 2010-09-29 パナソニック株式会社 Electronic value authentication method, authentication system and device
US20040073189A1 (en) * 2002-10-09 2004-04-15 Phil Wyatt Vial access transfer set
US20070027696A1 (en) * 2002-11-06 2007-02-01 Embrace Networks, Inc. Method and apparatus for third party control of a device
US7319757B2 (en) * 2003-01-02 2008-01-15 Intel Corporation Wireless communication device and method for over-the-air application service
KR101164682B1 (en) * 2003-04-02 2012-07-11 콸콤 인코포레이티드 Ciphering between a cdma network and a gsm network
US20050238171A1 (en) * 2004-04-26 2005-10-27 Lidong Chen Application authentication in wireless communication networks

Also Published As

Publication number Publication date
EP1610223A3 (en) 2006-02-22
DE602005009298D1 (en) 2008-10-09
JP4622334B2 (en) 2011-02-02
EP1635265A2 (en) 2006-03-15
CN1713564B (en) 2010-04-28
EP1635265B1 (en) 2008-08-27
EP1635265A3 (en) 2006-03-22
EP1610223A2 (en) 2005-12-28
DE602005004837T2 (en) 2009-02-26
US20050287987A1 (en) 2005-12-29
US20130067241A1 (en) 2013-03-14
CN1713564A (en) 2005-12-28
JP2006013641A (en) 2006-01-12
DE602005004837D1 (en) 2008-04-03

Similar Documents

Publication Publication Date Title
EP1610223B1 (en) System for downloading contents data, method and mobile communication terminal used for the same
US7685071B2 (en) Mobile communication terminal
KR100911153B1 (en) Content data transmitting device and method, and recording/reproducing device
JP3456528B2 (en) Mobile phone and data concealment method
US8510854B2 (en) Method and system for digital rights management among apparatuses
JP2018152077A (en) Methods and apparatus for protected distribution of applications and media content
KR20050065534A (en) Mobile network authentication for protecting stored content
JP2000236325A (en) Device and method for enciphering digital data file
JP2002353952A (en) Data terminal equipment
US20080320318A1 (en) Method and apparatus for data encryption and decryption
US7657742B2 (en) Content reproducing apparatus authenticating detachable recording medium and authentication control method
JP2003022219A (en) Data terminal equipment capable of easily reacquiring contents data, program to be executed by its terminal equipment, and recording medium with its program recorded
CN101002422A (en) Recording device, content key processing device, recording medium, and recording method
JP2002374244A (en) Information distribution method
US20070081665A1 (en) Data delivery system and data communication terminal
WO2001069844A1 (en) Contents storage device and contents reading device
JP2007158420A (en) Information terminal unit
JP2009514322A (en) Operation method of DRM gateway for providing contents between terminals supporting different DRM systems, and DRM gateway adopting this method
US8094820B2 (en) Information recording/reproducing device
JP3977221B2 (en) Content lending management system
JP2005080145A (en) Reproducing apparatus management method, content data reproducing apparatus, content data distribution apparatus, and recording medium
KR100686928B1 (en) Method and Apparatus for editing music source using DRM
TW595185B (en) Mobile phone with an encryption function
JP2003264774A (en) Portable moving image recording and reproducing system
JP2007174658A (en) Mobile phone

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR LV MK YU

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR LV MK YU

17P Request for examination filed

Effective date: 20060324

17Q First examination report despatched

Effective date: 20060621

AKX Designation fees paid

Designated state(s): DE FR GB IT

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB IT

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 602005004837

Country of ref document: DE

Date of ref document: 20080403

Kind code of ref document: P

ET Fr: translation filed
PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20081121

REG Reference to a national code

Ref country code: GB

Ref legal event code: 732E

Free format text: REGISTERED BETWEEN 20141023 AND 20141029

REG Reference to a national code

Ref country code: FR

Ref legal event code: TP

Owner name: LENOVO INNOVATIONS LIMITED (HONG KONG), HK

Effective date: 20141119

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 11

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20150616

Year of fee payment: 11

Ref country code: GB

Payment date: 20150617

Year of fee payment: 11

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20150608

Year of fee payment: 11

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20150625

Year of fee payment: 11

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602005004837

Country of ref document: DE

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20160621

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20170228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170103

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160630

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160621

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20160621